Search Results for "security distro" - Page 3

Showing 80 open source projects for "security distro"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Secure Browsing Environment

    Secure Browsing Environment

    Secure Browsing Environment for Windows

    Linux-based Live CD for providing a Secure Browsing Environment for Windows users. Can be run as a Live CD, VM, or as a stand-alone OS running on your older netbook. Features browsing Security-in-Depth starting with OS-defenses, Host-defenses, and Browser-defenses. All told, a great way to limit your exposure to Windows and/or third-party application vulnerabilities.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2

    Stratagem - A honeypot distribution

    A Linux based honeypot distribution

    Stratagem is a Linux distro for honeypots, network forensics, malware analysis and other supporting tools. Stratagem is based on Linux Mint 14 XFCE. The following honeypots are setup and ready to go. Dionaea Kippo Glastopf HoneyD Amun labrea Tinyhoneypot Thug Conpot (See the wiki for more details on the contents)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    AttackVector Linux

    AttackVector Linux

    linux distro for anonymized penetration based on Kali and TAILS

    AttackVector Linux is a new distribution for anonymized penetration and security. It is based on Kali and TAILS, which are both based on Debian. While Kali requires a modified kernel for network drivers to use injection and so forth, the Tor Project's TAILS is designed from the bottom up for encryption, and anonymity. Nmap can't UDP via Tor. The intention of AttackVector Linux is to provide the capability to anonymize attacks while warning the user when he or she takes actions that may...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    Illicit Reality

    Penetration distro with a lot of shortcuts and gaudy desktop

    Illicit Reality is a distro based on Debian with Xfce4. It holds a lot of penetration testing tools. Instead of having to type everything you can use handy shortcuts. These shortcuts will start an entire penetration test on the target you are currently viewing and will also automate the whole process of becoming "anonymous" whilst scanning and exploiting your target. This distro will be for educational purposes only and for penetration tests for which you are authorised to do. If you...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5
    Android Malware Analysis Toolkit is a Linux distro for Security.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    UbunTUNE is a combo of "Ubuntu" and TUNE". This script is about tuning up Ubuntu by adding in some extras apps, repositories & system configurations geared towards Networking & Security in a distro that can also be used as a normal desktop as well
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    pup2p is a remaster of the Puppy Linux livecd distro and is aimed at use with the anonymous network I2P. It includes I2P as well as a number of I2P related apps. NOTE: The ISO is currently VERY out of date! Sorry for my absence. I may try to update the project soon. The SFS file IS up to date as of this change. 03/2013
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    RŌNIN-LINUX

    RŌNIN-LINUX

    Linux Security Distro for Data Forensics, Pen. Testing, and IR.

    RŌNIN is a linux security distribution (based on Lubuntu) that provides a platform for both training and conducting professional data forensics, penetration testing, and incident response. The primary objective of RŌNIN is to provide a fast/light linux desktop along with a curation of security tools and resources that are relevant for professionals, instructors, and students alike. In support of this objective, the RŌNIN project is guided by two main goals: * Focus on Continual...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    PwnPi

    A Pen Test Drop Box distro for the Raspberry Pi

    PwnPi is a Linux-based penetration testing dropbox distribution for the Raspberry Pi. It currently has 200+ network security tools pre-installed to aid the penetration tester. It is built a stripped down version of the Debian Wheezy image from the Raspberry Pi foundation's website and uses Openbox as the window manager. PwnPi can be easily setup to send reverse connections from inside a target network by editing a simple configuration file.
    Downloads: 25 This Week
    Last Update:
    See Project
  • Build Securely on AWS with Proven Frameworks Icon
    Build Securely on AWS with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10

    StealthPwn

    FrozenBox security & penetration testing Operating System

    this is the second step in the development the pentesting distro now known as Parrot Security OS this project is closed, it was preceded by BlackAudit and continued by frozenboxOS and now by Parrot Security OS that is the project now completed
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    BlackAudit

    BlackAudit

    forerunner experimental project of Parrot Security OS

    this is the first project developed by Eclipse Spark with the aim of creating a pentesting distro this project was closed and continued by StealthPwn, succeded by frozenboxOS and now by Parrot Security OS that is the project now completed
    Downloads: 6 This Week
    Last Update:
    See Project
  • 12
    thad0ctor's Backtrack 5 toolkit

    thad0ctor's Backtrack 5 toolkit

    thad0ctor's BT5 toolkit streamlines word list creation and other tasks

    Originally designed as a word list creation tool, thad0ctor's BT5 Toolkit has become an all purpose security script to help simplify many Backtrack 5 functions to help Pentesters strengthen their systems. The backbone of thad0ctor's Backtrack 5 Toolkit is the Wordlist Toolkit that contains a plethora of tools to create, modify, and manipulate word lists in order for end users to strengthen their systems by testing their passwords against a variety of tools designed to expose their pass...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    Sutil! CMS is a "distro" of the consecrated CMS Joomla! 1.5, In respect to the Policy of using "brand name and logo" Joomla®, because it is trademarked. All extensions J1.5 can be installed in Sutil! CMS. Sutil! is Open Source / GPL - FREE !
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    WhitewallManager

    Whitelist manager

    WhitewallManager is a whitelist manager. It aims to be a web based administration tool for administrators using a default-deny approach to the security of the network they are responsible for. Default-deny is a superior model for network security as compared to default-allow, which is how the security model of most local area networks is modeled. Default-deny disallows all but access granted to resources which you specifically allow. The advantage to this is that any new resources which...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    SXMD

    SXMD

    MultiDistribution with Diagnostics, Recovery, Backup, Cleaning.. tools

    The SXMD (" like Security-X MultiDistribution ") use syslinux, grub4dos and others bootloaders to recover a crashed boot or run many GNU / Linux utilities. The first category is "Antivirus" with editors like Antivir, AVG, Comodo, DrWeb, FSecure, Kaspersky, Panda, VBA ... The second is composed by GNU/Linux's Distro: DSL, CorePlus (+Qemu Starter), Slacko, Slax Custom, Slitaz & XPuD ... After, you can find very good Recovery and Partitioning tools : Redo Backup, Parted Magic...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    Bluebird Live CD

    Live distro designed for auditing Bluetooth-enabled devices.

    Bluebird is a GNU/Linux distribution designed for auditing Bluetooth-enabled devices. It is specially created for students and information security professionals. This Linux Mint based distro was specially created to carry on this project. It uses LXDE as main desktop enviroment and in its applications there are all the necessary tools to perform a complete audit.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    Blackbeard Linux

    A linux distro based on Arch for programmers and hackers

    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    squitch pentest
    squitch a simple and small pentesting linux distro - A NEW RELEASE IS COMING SOON - !!! NEW FEATURES AND MORE TOOLS !!! take a look @the final edition: https://sourceforge.net/projects/squitchpure/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    web security dojo distro for s'kido
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    Halo LFS

    Antivirus Linux distro

    There are Linux antivirus distros available, but they are meant to scan a Windows system, not a Linux system. Halo, when finished, will scan a Linux system for viruses, as well as include security auditing tools for additional tests of the system.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    quantOS
    quantOS, based on Linux Mint 11, is a hardened Linux distro for secure daily use. quantOS leverages AppArmor application security profiles, Arkose Desktop Application Sandboxing and Vidalia for creating secure Tor connections for enhanced privacy.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 22
    SecMec is a wizard to install several security mechanisms on Linux. It runs straight from the console and was designed initially to run on Slackware Linux, but it's possible to port it to any other distro with some customization.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    An expanded Linux distro designed for adoption by business to offer a complete, web-based management solution. The advantages over standard Linux are numerous including prebuilt Website, Portal, eCommerce, Customer support,CRM, Groupware, Server, Security
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Bootable CD Forensics/Virus Scanning/Recovery/PenTesting platform
    Downloads: 5 This Week
    Last Update:
    See Project
  • 25
    daitrix is a secure os built on security, ease of use, and linux/unix based. verry fast to install with 4 setup types- dev, server, desktop and all. everything a normal linux distro has and then some.
    Downloads: 0 This Week
    Last Update:
    See Project